What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2019-08-23 07:31:03 Claroty Releases Free Diagnostic Tool for Urgent/11 Vulnerabilities (lien direct) Industrial cybersecurity firm Claroty this week released a free and open source tool designed to help organizations check whether their operational technology (OT) devices are vulnerable to Urgent/11 attacks. Tool
bleepingcomputer.webp 2019-08-22 10:33:01 Google Twice Misses Android App with Open-Source Spyware Code (lien direct) One Android app with spyware capabilities based on an open-source remote access tool (RAT) has twice thwarted the security of Google Play over a period of two weeks. [...] Tool
ESET.webp 2019-08-22 09:30:03 First‑of‑its‑kind spyware sneaks into Google Play (lien direct) ESET analysis breaks down the first known spyware that is built on the AhMyth open-source espionage tool and has appeared on Google Play – twice Tool
Blog.webp 2019-08-22 09:20:02 Comprehensive Guide on fcrackzip Tool (lien direct) In this article, we are going to discuss fcrackzip which is a third-party tool for cracking zip files passwords. It is the best tool as it tries to search zipfile for encrypted files and tries to guess their password. Here, we have discussed each option available in fcrackzip so that we can use this tool... Continue reading → Tool
ESET.webp 2019-08-21 09:30:05 Education and privacy legislation at ChannelCon (lien direct) >As education is set to become an increasingly vital tool in companies' security toolboxes, the question arises: How can they effectively implement security awareness training? Tool
The_Hackers_News.webp 2019-08-20 12:29:05 Use This Privacy Tool to View and Clear Your \'Off-Facebook Activity\' Data (lien direct) Well, here we have great news for Facebook users, which is otherwise terrible for marketers and publishers whose businesses rely on Facebook advertisement for re-targeted conversations. Following the Cambridge Analytica scandal, Facebook has taken several privacy measures in the past one year with an aim to give its users more control over their data and transparency about how the social Tool
WiredThreatLevel.webp 2019-08-20 10:00:00 VR Could Be the Most Powerful Teaching Tool Since the PC (lien direct) With new self-contained headsets on the market like the Oculus Rift S, it's easier than ever to integrate them into a classroom environment. Tool
TechRepublic.webp 2019-08-19 13:05:04 Developers: Use this new tool to solve programming problems on Stack Overflow (lien direct) A solution called CROKAGE helps developers parse through the 27 million answers on the platform to find the one they need to fix their code. Tool
SecurityAffairs.webp 2019-08-19 07:07:04 5 Common Phishing Attacks and How to Avoid Them? (lien direct) Phishing is one of the oldest methods of cyberattacks. It uses deceptive and manipulated emails as a tool for gathering personal and organizational data. The emails are designed in a way that it appears to be authentic or belonging from a real business or authoritative source. People fell prey for these manipulative emails and provide […] Tool
SecurityWeek.webp 2019-08-16 16:09:05 Apple Sues Corellium Over Security Research Tool (lien direct) Apple has filed a copyright infringement lawsuit against Florida-based virtualization company Corellium for creating “perfect replicas” of iOS that can be used for security research and other purposes. Tool
WiredThreatLevel.webp 2019-08-15 21:03:05 How Facebook Catches Bugs in Its 100 Million Lines of Code (lien direct) For the past four years, Facebook has quietly used a homegrown tool called Zoncolan to find bugs in its massive codebase. Tool
TechRepublic.webp 2019-08-15 19:53:03 How to customize the Windows Send to menu (lien direct) Learn how to directly add and remove items in the Windows Send to menu via File Explorer and through the free third-party tool SendTo Menu Editor. Tool
Trend.webp 2019-08-15 11:54:01 Analysis: New Remcos RAT Arrives Via Phishing Email (lien direct) In July, we came across a phishing email purporting to be a new order notification, which contains a malicious attachment that leads to the remote access tool Remcos RAT (detected by Trend Micro as BKDR_SOCMER.SM). This attack delivers Remcos using an AutoIT wrapper that incorporates various obfuscation and anti-debugging techniques to evade detection, which is a common method for distributing known malware. Tool Guideline
SecurityWeek.webp 2019-08-15 11:08:05 Focus on Use Cases to Improve Security Operations (lien direct) There was a time when the term “use case” was confined to product development meetings where software and systems engineers worked through defining why and how a product would be used in order to create requirements. Use cases remain a critical tool to ensure teams are building products their customers need and can use.  Tool
DarkReading.webp 2019-08-14 11:30:00 BioStar 2 Leak Exposes 23GB Data, 1M Fingerprints (lien direct) Thousands of organizations, including banks, governments, and the UK Metropolitan Police, use the biometric security tool to authenticate users. Tool
SecurityWeek.webp 2019-08-13 13:11:02 Free MANRS Tool Helps Improve Routing Security (lien direct) The Mutually Agreed Norms for Routing Security (MANRS) initiative on Tuesday announced the availability of a free tool designed to help network operators identify potential issues and improve routing security. Tool
Blog.webp 2019-08-13 06:40:03 Dradis: Reporting and Collaboration Tool (lien direct) Hello friends, today in this article we are going to familiarize you with one of the most vital tools of kali that everybody needs in today's era. Eliminating bugs or finding any issue, is used to cover by everyone in their journey of pentesting. But apart from this one should also want to indulge ownself... Continue reading → Tool
SecurityAffairs.webp 2019-08-09 22:58:03 Emsisoft released a free decryptor for JSWorm 4.0 (lien direct) Security researchers at Emsisoft have released a new decryptor tool that allows the victims of the JSWorm 4.0 ransomware to decrypt their files for free. Thanks to the experts at Emsisoft the victims of the JSWorm 4.0 ransomware can decrypt their files for free. Like previous versions of the malware, the JSWorm 4.0 ransomware is […] Ransomware Tool
SecurityWeek.webp 2019-08-09 15:42:05 Hidden Injection Flaws Found in BIG-IP Load Balancers (lien direct) In May 2019 (updated in June), F5 issued a security advisory about a potential injection issue in the Tool Command Language (TCL) as used with its BIG-IP load balancers. Load balancers are essential to ensure consistent web services in high volume circumstances, and BIG-IP is popular with banks, governments and large corporations. Tool
ArsTechnica.webp 2019-08-07 18:16:01 Self-driving car service open sources new tool for securing firmware (lien direct) FwAnalyzer provides continuous automated analysis of firmware images. Tool
no_ico.webp 2019-08-06 08:47:01 AI Lie Detector Developed For Airport Security (lien direct) It has been reported a group of researchers are quietly commercialising an artificial intelligence-driven lie detector, which they hope will be the future of airport security. Discern Science International is the start-up behind a deception detection tool named the Avatar, which features a virtual border guard that asks travellers questions. The machine, which has been tested by border services … The ISBuzz Post: This Post AI Lie Detector Developed For Airport Security Tool
TechRepublic.webp 2019-07-31 17:08:00 How to install sbt on Ubuntu For Scala and Java projects (lien direct) Looking to work with Scala or Java on Linux? If so, you'll want the Scala Build Tool up and running. Tool
WiredThreatLevel.webp 2019-07-31 10:00:00 Having Broadband Issues? This Tool Helps You Learn Local Laws (lien direct) Washington disputes get the headlines, but much US telecom policy is determined by states and cities. A nonprofit has catalogued the rules and put them online. Tool
TechRepublic.webp 2019-07-30 16:03:05 How to install OpenNMS network manager on Ubuntu 18.04 (lien direct) Need a web-based tool to monitor and manage your network devices? Look no further than OpenNMS. Tool
TechRepublic.webp 2019-07-29 17:13:04 How to get Qualys\' free Global IT Asset Inventory for your business (lien direct) Determining all of the devices that exist on your network can be the most difficult aspect of ensuring IT security integrity, but this tool can help. Tool
TechRepublic.webp 2019-07-26 16:13:02 How to use Internet Recovery to reinstall macOS (lien direct) Apple's tool for reinstalling macOS on devices without using local media is a fail-safe function that allows admins to reinstall or upgrade the OS. It's the first step to recovery during deployment. Tool
TechRepublic.webp 2019-07-26 16:09:00 How to create a virtual machine using Lightsail in AWS (lien direct) AWS offers a tool for streamlining VM deployment called Lightsail. With Lightsail, an SMB can create an inexpensive functional VM server with just a few mouse clicks. Tool
Blog.webp 2019-07-26 07:18:05 Comprehensive Guide to Steghide Tool (lien direct) In this article, we’ll learn about Steghide. There are various steganography tools available but the part that differentiates it is that it uses a variety of algorithms to encrypt the data. Moreover, Steghide supports to hide data behind any image(jpg/jpeg/png/gif/bmp), audio (mp3/wav), excel, etc. Table of Content Introduction to Steganography Introduction to Steghide Features Installation... Continue reading → Tool
bleepingcomputer.webp 2019-07-25 17:17:03 BlueKeep RCE Exploit Module Added to Penetration Testing Tool (lien direct) Security outfit Immunity has included a fully working BlueKeep exploit in their CANVAS automated pentesting utility with the release of version 7.23, on July 23. [...] Tool
Mandiant.webp 2019-07-25 14:15:00 Trouver le mal dans la mémoire comprimée Windows 10, première partie: Volatilité et outils de rekall
Finding Evil in Windows 10 Compressed Memory, Part One: Volatility and Rekall Tools
(lien direct)
Paging Tous les médecins numériques, les intervenants incidents et les amateurs de gestionnaire de mémoire!Vous êtes-vous déjà retrouvé sur un site client travaillant 24 heures sur 24 pour extraire le mal d'une image Windows 10?Avez-vous frappé le mur à étape zéro , rencontré des difficultés à visualiser un arbre de processus ou à énumer les modules de noyau?Ou pire encore, j'ai dû faire face à la suite C et leur faire savoir que vous ne pouviez pas trouver de mal?Ne craignez pas plus & # 8211;Flare vous a couvert.Nous avons analysé Windows 10 et intégré nos recherches sur Volatilité et rekall pour votre consommation immédiate! jusqu'en août 2013, en tant que spécialiste qualifié
Paging all digital forensicators, incident responders, and memory manager enthusiasts! Have you ever found yourself at a client site working around the clock to extract evil from a Windows 10 image? Have you hit the wall at step zero, running into difficulties viewing a process tree, or enumerating kernel modules? Or even worse, had to face the C-Suite and let them know you couldn\'t find any evil? Well fear no more – FLARE has you covered. We\'ve analyzed Windows 10 and integrated our research into Volatility and Rekall tools for your immediate consumption! Until August 2013, as a skilled
Tool ★★★★
TEAM_CYMRU_Blog.webp 2019-07-25 13:48:01 Unmasking AVE_MARIA (lien direct) Key Findings AVE_MARIA is a Remote Administration Tool (RAT) offering marketed as WARZONE RAT on hacker forums and on the Web WARZONE RAT is only available as a one- or three-month subscription The same persona selling WARZONE RAT also promotes a free dynamic DNS service, warzonedns[.]com Introduction Several public reports[1][2] of a malware family often referred to as AVE_MARIA were made in January 2019. Yoroi, an Internet research company, says the malware sample analyzed for their report[2] contains “AVE_MARIA”, and uses that string as a “hello message” for the malware controller. Also, in a Twitter thread[3] about similar malware, a […] Malware Tool
WiredThreatLevel.webp 2019-07-25 13:00:00 Drag Queen vs. David Duke: Whose Tweets Are More \'Toxic\'? (lien direct) Opinion: Researchers used Google's AI tool to rank the harmfulness of tweets by white nationalists and drag queens. The results were discouraging. Tool
Blog.webp 2019-07-24 21:10:04 Spotlight Podcast: To Fix Remote Access, CyberArk Alero Ditches Passwords and VPNs (lien direct) In this Spotlight edition of The Security Ledger Podcast, sponsored by CyberArk*, we interview serial entrepreneur Gil Rapaport about his latest creation: Alero, a new remote authentication tool that promises to fix remote vendor access by doing away with passwords...and agents...and VPNs. If that sounds like a tall order, check out our podcast to...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/604847200/0/thesecurityledger -->» Tool
TechRepublic.webp 2019-07-24 14:00:01 New leadership platform promotes female representation at the executive level (lien direct) Invitation Only subscription tool helps businesses locate more diverse executive talent, according to Mogul. Tool
TechRepublic.webp 2019-07-23 15:31:01 How to remove under eye bags with Photoshop (lien direct) A sure-fire way to enhance your headshot is by touching up any under eye bags or dark circles. Photoshop's got just the tool to do it. Tool ★★★
MalwarebytesLabs.webp 2019-07-22 15:00:00 Parental monitoring apps: How do they differ from stalkerware? (lien direct) What are the differences between stalkerware apps and parental monitoring apps? What is an “acceptable” or “safe” parental monitoring app? And how can a parent know whether they're downloading a “legitimate” parental monitoring app or instead a stalkerware app merely disguised as a tool for parents? Categories: Stalkerware Tags: Tool
WiredThreatLevel.webp 2019-07-22 15:00:00 Pinterest\'s New Search Tool Puts Stress Relief in Your Feed (lien direct) Soon the company will begin placing anxiety-relieving exercises within its search results to help boost your mood. Tool
Blog.webp 2019-07-21 16:46:05 ExifTool : A Meta-Data Extractor (lien direct) In this article, we'll discover various methods to read, write and manipulate the meta-data information recorded in a variety of file types. In order to achieve this, we'll be using a tool known as “ExifTool”.  EXIF is an acronym for Exchangeable Image File Format and it is a standard for the inclusion of metadata in... Continue reading → Tool ★★
TechWorm.webp 2019-07-20 15:49:03 Israeli firm can steal your private data from Apple, Google, Facebook and Amazon (lien direct) Apple, Google, Facebook, and Amazon are vulnerable to malware from an Israeli firm Israel-based cybersecurity company, NSO Group has developed a surveillance tool that can obtain user data from Apple, Google, Facebook, Amazon and Microsoft servers, according to The Financial Times. NSO Group, whose software product was used to hack Facebook-owned WhatsApp Messenger in May, […] Malware Hack Tool
MalwarebytesLabs.webp 2019-07-19 15:00:00 New Facebook ad reporting tool launches in UK (lien direct) Consumer expert Martin Lewis took Facebook to court over multiple rogue ads bearing his likeness. It's now been settled out of court, and Facebook users have a new tool in the fight against bad ads. Categories: Scams Tags: (Read more...) Tool
ESET.webp 2019-07-19 09:30:02 With FaceApp in the spotlight, new scams emerge (lien direct) >ESET researchers discover fraudulent schemes piggybacking on the popularity of the face-modifying tool FaceApp, using a fake “Pro” version of the application as a lure Tool
WiredThreatLevel.webp 2019-07-17 15:50:05 Here\'s How Elon Musk Plans to Put a Computer in Your Brain (lien direct) To hear Musk tell it, Neuralink's hardware is either a state-of-the-art tool for understanding the brain, a clinical advance for people with neurological disorders, or the next step in human evolution Tool
bleepingcomputer.webp 2019-07-17 10:34:01 Trojan-Riddled WinRAR, Winbox, IDM Spreads StrongPity Spyware (lien direct) Some versions of WinRAR file compression tool and Winbox software for managing MikroTik users have been tampered with to install malware serving an advanced threat actor. This campaign may have started in the second half of 2018 and continues today. [...] Malware Tool Threat
AlienVault.webp 2019-07-16 13:00:00 High Risk Vulnerabilities in Docker Containers | AT&T ThreatTraq (lien direct) Every week the AT&T Chief Security Office produces a series called ThreatTraq with helpful information and news commentary for InfoSec practitioners and researchers.  I really enjoy them; you can subscribe to the Youtube channel to stay updated. This is a transcript of a recent feature on ThreatTraq.  The video features Jonathan Gonzalez, Principal Technical Security, John Hogoboom, Lead Technology Security, AT&T and Jim Clausing, Principal Member of Technical Staff, AT&T. docker container security is not tidy like this pic of a nice refrigerator Jonathan: Twenty percent of the top 1,000 Docker images have at least one high vulnerability. Jim: Jonathan, I understand you have a story on vulnerable Docker containers. Jonathan: Yes, Jim. Thank you. Actually, I'm going back in time a little bit. Two months ago when I was last here, I brought up a story about Alpine Linux and the root account having an empty password. Well, it seems Jerry Gamblin from Kenna Security was inspired to try to figure out how many more there were. He started trying to figure out things like, "How do I scan a Docker image from Docker Hub?" Around the same time, in May, a group from Japan made an open source application called Trivy which allows you to pull a Docker image from the hub or a private registry and actually scan, run, extract the contents of it and find out what vulnerabilities are running at the OS level or even in some applications. I think they are covering Node and NPM applications and Yarn, and others. The researcher was saying, "Perfect, the tool that I need to be able to run, to find out what's going on in these images." He ran this tool through, the ~ top 10,000 most pulled images in Docker and put the results out on the web. The website is vulnerablecontainers.org. John: That might be a good thing if you're big in the Docker space and you're making your own containers and images that you use as part of your production process to identify if you have any vulnerabilities in a container that you're building or using. Jonathan: One of them he mentioned on Twitter that is a little scary is Ruby on Rails, which is very popular. There was an image called Rails that was deprecated about two years ago. Two years' worth of vulnerabilities in the OS and everything else  - and people are kinda still pulling from it. Docker officially moved it to a new image called Ruby. But if you aren’t aware that the name changed... John: That’s confusing. Jonathan: Correct. And kind of misleading, because you can get the latest tag and keep pulling the latest image, but if they haven't updated in two years... John: And they moved it to a different name… Jonathan: The researcher points out that there's no clear way for someone pulling the image to know that it's been deprecated unless you go to Docker Hub and see the description that says deprecated, right? John: Right, right. Jonathan: So hopefully, they're talking about putting something in the command line to tell you, "Hey, stop using this,"  "Rails is deprecated, grab the latest from Ruby." John: Right, right. Interesting. Jonathan: You know, millions Tool Vulnerability Guideline
Blog.webp 2019-07-14 17:14:05 Retina: A Network Scanning Tool (lien direct) In this article, we will learn how to use retina, “a vulnerability scanner” to our best of advantage. There are various network vulnerability scanners, but Retina is the industry's most powerful and effective vulnerability scanners. This network vulnerability scanning tool gives vulnerability assessment experience and generates full brief network vulnerability report. Table of content Introduction... Continue reading → Tool Vulnerability
SecurityAffairs.webp 2019-07-12 17:44:04 Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware (lien direct) Exclusive – Malware researchers at Yoroi-Cybaze ZLab have released a free decryptor tool for the Loocipher Ransomware. Ransomware continues to be an easy way to monetize the criminal efforts and for this reason new malware appear in the threat landscape. Loocipher is a new threat that is rapidly spreading, its functionalities are pretty straight forward […] Ransomware Malware Tool Threat
Pirate.webp 2019-07-11 15:10:02 Mosca – Manual Static Analysis Tool To Find Bugs (lien direct) Mosca – Manual Static Analysis Tool To Find BugsMosca is a manual static analysis tool written in C designed to find bugs in the code before it is compiled, much like a grep unix command. There are various 'egg' modules which contain patterns to scan for, it can scan through files recursively limited by file extension and logs results to an XML text file. It's also fairly easy to extend and add your own modules/eggs/languages. Manual Static Analysis Tool Language Support Languages it can scan for vulnerabilities are: ASP C C# Java JavaScript PHP Ruby Swift You can download Mosca here: Mosca-master.zip Or read more here. Read the rest of Mosca – Manual Static Analysis Tool To Find Bugs now! Only available at Darknet. Tool
SecurityAffairs.webp 2019-07-11 14:09:04 Intel addresses high severity flaw in Processor Diagnostic Tool (lien direct) Intel Patch Tuesday updates for July 2019 address a serious flaw in Processor Diagnostic Tool and minor issue in the Solid State Drives (SSD) for Data Centers (DC). Intel's Patch Tuesday security updates for July 2019 address a serious flaw in the Processor Diagnostic Tool and another issue in the Solid State Drives (SSD) for […] Tool
WiredThreatLevel.webp 2019-07-11 12:00:00 HBO\'s *Years and Years* Unlocks Sci-Fi\'s Ultimate Potential (lien direct) At its core, science fiction is a tool for building thought experiment machines. That's the game Russell T Davies' new show is playing so beautifully. Tool ★★★★
bleepingcomputer.webp 2019-07-11 09:29:05 Hotel Kiosks Could Be Unsafe Due to Exposed Keys in Tech Tool (lien direct) Researchers found that an application available on an unsecured website included credentials that could have allowed compromising consumer-facing Uniguest kiosks used by businesses in various activity sectors. [...] Tool
Last update at: 2024-07-18 19:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter